Vulnerabilities > Typo3

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-11065 Cross-site Scripting vulnerability in Typo3
In TYPO3 CMS greater than or equal to 9.5.12 and less than 9.5.17, and greater than or equal to 10.2.0 and less than 10.4.2, it has been discovered that link tags generated by typolink functionality are vulnerable to cross-site scripting; properties being assigned as HTML attributes have not been parsed correctly.
network
typo3 CWE-79
3.5
2020-05-13 CVE-2020-11064 Cross-site Scripting vulnerability in Typo3
In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.17 and greater than or equal to 10.0.0 and less than 10.4.2, it has been discovered that HTML placeholder attributes containing data of other database records are vulnerable to cross-site scripting.
network
typo3 CWE-79
3.5
2020-05-13 CVE-2020-11063 Information Exposure Through Discrepancy vulnerability in Typo3 10.4.0/10.4.1
In TYPO3 CMS versions 10.4.0 and 10.4.1, it has been discovered that time-based attacks can be used with the password reset functionality for backend users.
network
typo3 CWE-203
4.3
2020-05-13 CVE-2020-11070 Cross-site Scripting vulnerability in Typo3 SVG Sanitizer 1.0.0/1.0.1/1.0.2
The SVG Sanitizer extension for TYPO3 has a cross-site scripting vulnerability in versions before 1.0.3.
network
typo3 CWE-79
3.5
2020-01-27 CVE-2020-8091 Cross-site Scripting vulnerability in Typo3
svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.
network
typo3 CWE-79
4.3
2019-12-17 CVE-2019-19850 SQL Injection vulnerability in Typo3
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2.
network
low complexity
typo3 CWE-89
6.5
2019-12-17 CVE-2019-19849 Deserialization of Untrusted Data vulnerability in Typo3
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2.
network
low complexity
typo3 CWE-502
6.5
2019-12-17 CVE-2019-19848 Path Traversal vulnerability in Typo3
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2.
network
low complexity
typo3 CWE-22
6.5
2019-11-26 CVE-2011-3583 SQL Injection vulnerability in Typo3
It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability.
network
low complexity
typo3 CWE-89
7.5
2019-11-06 CVE-2011-4904 Improper Input Validation vulnerability in Typo3
TYPO3 before 4.4.9 and 4.5.x before 4.5.4 does not apply proper access control on ExtDirect calls which allows remote attackers to retrieve ExtDirect endpoint services.
network
low complexity
typo3 CWE-20
4.0